HackTheBox – Optimum
This one didn't work, because I didn't run it as intended It opens elevated shell as a new process which is not visible in shell. I should redirect it to…
This one didn't work, because I didn't run it as intended It opens elevated shell as a new process which is not visible in shell. I should redirect it to…
Devel is Windows 7 box with IIS server and anonymous access to FTP
It is an old box with Windows XP SP3 vulnerable to MS08-067. Exploitation is quite simple with Metasploit.
CVE-2017-0143 nmap --script=smb-os-discovery.nse --script-args=unsafe=1 -script=smb-vuln-ms17-010.nse -p445 <ip> This host is vulnerable to popular CVE-2017-0143, I decided to use metasploit: I have system privileges
No hints regarding version of October CMS admin:admin I wanted to check version: There is a possibility to upload a files. File with extension .php5 is located, so I will…
Looks like heart with bleed.. 22 ssh OpenSSH 5.9.p1 5ubuntu1.1080 http Apache 2.2.22443 https Apache 2.2.22 AES-128-CBC encrypted RSA private key I tried to crack this, but I couldn't. Vulnerabilities…
Looks like some old version of pfsense. Default credentials (admin:pfsense) doesn't work. Only http/https ports are opened Nothing interesting so far Certificate date Username is exposed rohit:pfsense works: Version: 2.1.3…
Port 8443 It looks like it is a Unify app vulnerable to Log2j - CVE-2021-44228 If app is facing public network you can check if site is vulnerable by testing…